Re: [TLS] Addressing cookie theft (think BEAST) with channel bound

"Steve Dispensa" <dispensa@phonefactor.com> Thu, 29 September 2011 03:06 UTC

Return-Path: <dispensa@phonefactor.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6B6081F0D3F for <tls@ietfa.amsl.com>; Wed, 28 Sep 2011 20:06:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.599
X-Spam-Level:
X-Spam-Status: No, score=-6.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cC7+9yE5+BTQ for <tls@ietfa.amsl.com>; Wed, 28 Sep 2011 20:06:15 -0700 (PDT)
Received: from na3sys009aog123.obsmtp.com (na3sys009aog123.obsmtp.com [74.125.149.149]) by ietfa.amsl.com (Postfix) with SMTP id 99CF01F0C3E for <tls@ietf.org>; Wed, 28 Sep 2011 20:06:15 -0700 (PDT)
Received: from pos-exch1.corp.positivenetworks.net ([204.13.120.8]) by na3sys009aob123.postini.com ([74.125.148.12]) with SMTP ID DSNKToPhSnIay5o9rqenfBQK4c7OVGgZAZth@postini.com; Wed, 28 Sep 2011 20:09:05 PDT
X-MimeOLE: Produced By Microsoft Exchange V6.5
Content-class: urn:content-classes:message
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Date: Wed, 28 Sep 2011 22:08:59 -0500
Message-ID: <0F7F9A82BB0DBB4396A9F8386D0E061207044831@pos-exch1.corp.positivenetworks.net>
In-Reply-To: <201109290241.p8T2fp7J002311@fs4113.wdf.sap.corp>
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Thread-Topic: [TLS] Addressing cookie theft (think BEAST) with channel bound
Thread-Index: Acx+UV20NXZ1GLFcSOW+3Ve2lvFE6wAAzFHg
References: <CA+cU71moNwfPSrwu=vLc6DegCXWeMdNJHxSdW+g6suBH1x4d4g@mail.gmail.com>from "Tom Ritter" at Sep 28, 11 07:34:34 pm <201109290241.p8T2fp7J002311@fs4113.wdf.sap.corp>
From: Steve Dispensa <dispensa@phonefactor.com>
To: tls@ietf.org
Subject: Re: [TLS] Addressing cookie theft (think BEAST) with channel bound
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 29 Sep 2011 03:06:16 -0000

> Martin Rex wrote:
>
> Tom Ritter wrote:
> >
> > I don't think this would work in the (common) case of ssl
> > accelerators/forwarders and reverse proxies.  The app just sees
HTTP,
> > there's no ssl from the point of view of the framework/code a
developer
> > wrote.
> 
> +1
> 
> I also do *NOT* want to see any server-side apps to mess/interfere
with
> TLS session cache management (size and lifetime) on my server or on
> whichever backend border component (accelerator/forwarder/rev.proxy)
> the SSL session is "first opened".
> 
> There is also no guarantee that all client components, that are part
> of an application client infrastructure and consciously sharing
> HTTP cookies, are accessing the same TLS client implementation and
> sharing the TLS session cache.
> 
> -Martin

Apart from this objection, how would this proposal work with expiring
(long-duration) cookies? There are plenty of apps with "remember me"
checkboxes.

But regarding the hardware accelerators, to whatever extent this idea is
valid going directly to a server, they would be able to apply the same
binding themselves without the cooperation of either server or client.
Other problems have been noted, but accelerators don't represent a
critical problem.

I like the thinking in this idea, though. I wonder if there is a
meaningful subset of cases for which this would work, or if Martin's
concerns vis-a-vis the client side are fatal.